what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Microsoft Security Bulletin CVE Revision Increment For August, 2018

Microsoft Security Bulletin CVE Revision Increment For August, 2018
Posted Aug 21, 2018
Site microsoft.com

This Microsoft bulletin summary holds CVE updates for CVE-2018-0952.

tags | advisory
advisories | CVE-2018-0952
SHA-256 | 44a3e74e56d9b97b8363365f1629fdc18ec295d7c71109bc9a44657dd7c9c663

Microsoft Security Bulletin CVE Revision Increment For August, 2018

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

********************************************************************
Title: Microsoft Security Update Releases
Issued: August 20, 2018
********************************************************************

Summary
=======

The following CVEs have undergone a major revision increment:

* CVE-2018-0952

Revision Information:
=====================

- CVE-2018-8273 | Diagnostic Hub Standard Collector Elevation of
Privilege Vulnerability
- https://portal.msrc.microsoft.com/en-us/security-guidance
- Reason for Revision: Microsoft is announcing the release of
security update 4456688 for Microsoft Visual Studio 2015 Update 3.
Customers running this version of Microsoft Visual Studio should
install this security update.
- Originally posted: August 14, 2018
- Updated: August 18, 2018
- Aggregate CVE Severity Rating: Important
- Version: 2.0

Other Information
=================

Recognize and avoid fraudulent email to Microsoft customers:
=============================================================
If you receive an email message that claims to be distributing
a Microsoft security update, it is a hoax that may contain
malware or pointers to malicious websites. Microsoft does
not distribute security updates via email.

The Microsoft Security Response Center (MSRC) uses PGP to digitally
sign all security notifications. However, PGP is not required for
reading security notifications, reading security bulletins, or
installing security updates. You can obtain the MSRC public PGP key
at <https://technet.microsoft.com/security/dn753714>.

********************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************

Microsoft respects your privacy. Please read our online Privacy
Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

If you would prefer not to receive future technical security
notification alerts by email from Microsoft and its family of
companies please visit the following website to unsubscribe:
<https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar
d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

These settings will not affect any newsletters youave requested or
any mandatory service communications that are considered part of
certain Microsoft services.

For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052
-----BEGIN PGP SIGNATURE-----
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=DBje
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close